contents

software
 
Winternals Recovery Manager 3.0

Winternals Software has announced the release of Recovery Manager 3.0 at Gartner Symposium/ITxpo 2006. Available for Windows servers, workstations, and mobile PCs, Recovery Manager provides a critical, missing link for the enterprise backup and recovery strategy by delivering a seamless solution that both recovers data and repairs systems. The new version adds bare metal recovery capability, open files protection, Windows x64 system support, and other enhancements designed to help midmarket and enterprise organizations meet recovery time objectives.

Recovery Manager 3.0 is an enterprise recovery solution that provides protection at multiple levels, including the operating system, application, user data, and user settings. The product reduces recovery time to minutes and prevents data loss when Windows systems fail due to factors such as faulty Windows patches, software corruption, user error, power disruptions, and malware attacks. Recovery operations are centrally managed for all sites throughout the enterprise, allowing multiple remote systems to be restored simultaneously.

New features included in Recovery Manager 3.0 extend the product's capabilities to include bare metal recovery and other system restore advances. With these enhancements Recovery Manager has increased the value for companies needing to improve user and IT staff productivity, reduce operations costs, achieve regulatory compliance, and meet increasingly stringent service level agreements based on recovery time and recovery point objectives.

Recovery Manager 3.0's bare metal recovery capabilities add a new element of system restore functionality. The product can now be utilized to rebuild damaged or corrupted hard drives, without having to reinstall the operating system. The benefit is recovery from hardware failures in a fraction of the time required by conventional reinstallation procedures, with minimal data loss. Another significant recovery upgrade in the new version is the ability to take Recovery Points of open files, such as database files, without disabling them first.

Other enhancements ensure that Recovery Manager will maintain its value as enterprise requirements evolve in the future. Version 3.0 supports seamless integration of Windows x64-compatible systems, without additional installation or deployment steps. As organizations migrate to 64-bit systems, their Recovery Manager investments will remain beneficial.

Additional new features in Recovery Manager 3.0 include:
- Microsoft Operations Manager (MOM) 2005 Integration - Easily integrate Recovery Manager into MOM 2005.
- Persistent Recovery Points - Locks important Recovery Points so that key system configurations are always available as a baseline rollback.
- Multiple File Store Locations - Creates additional file stores for geographically distributed networks with limited bandwidth.
- Encrypted Files Recovery - Protects and recovers encrypted files.
- Tablet PC Support - Supports Tablet PCs running Windows XP Tablet PC Edition 2005.

Recovery Manager operates through scheduled system snapshots, called Recovery Points, deployed from a central console to any protected Windows-based systems throughout the enterprise. When problems occur, Recovery Manager 3.0 can quickly rollback multiple systems in parallel to a prior healthy state taken during a previous Recovery Point, or to a standard baseline configuration.

Rollbacks can be performed surgically at the file system level, targeting any administrator-selected combination of operating system files, program files, user registry settings, user data, or any other unique file sets deemed valuable to a specific IT infrastructure. By rolling back only adversely affected files, the most recently stored user data and system settings are preserved, ensuring the integrity of critical data.

Recovery Manager 3.0 provides the ability to compare Recovery Points taken at different times so that administrators can analyze and selectively undo harmful changes. Contrasting and documenting file and registry changes helps administrators identify the root causes of undesired behavior to prevent recurrences.

Proprietary SmartBind technology links Active Directory Organizational Units to Recovery Point schedules so that newly added computers are automatically protected, without manual administrator involvement. Other manageability features include the ability for remote users to locally generate and store Recovery Points, even when systems are disconnected from the network. Recovery data can later be synchronized to the central file store.

Recovery Manager 3.0 also reduces exposure to security threats by enabling a safe environment for Windows patch deployments. The product's rapid rollback capabilities provide administrators with the flexibility to return systems to a known good state if a security update causes malfunctions. This option is a reliable fallback in situations when patches need to be rolled out quickly without the benefit of rigorous testing beforehand.



write your comments about the article :: © 2006 Computing News :: home page